CVE Vulnerabilities

CVE-2023-4916

Published: Sep 13, 2023 | Modified: Nov 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The Login with phone number plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.6. This is due to missing nonce validation on the lwp_update_password_action function. This makes it possible for unauthenticated attackers to change user password via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

Affected Software

Name Vendor Start Version End Version
Login_with_phone_number Idehweb * 1.5.6 (including)

References